Paper 2021/1465

Themis: Fast, Strong Order-Fairness in Byzantine Consensus

Mahimna Kelkar, Cornell Tech
Soubhik Deb, University of Washington
Sishan Long, Cornell Tech
Ari Juels, Cornell Tech
Sreeram Kannan, University of Washington
Abstract

We introduce Themis, a scheme for introducing fair ordering of transactions into (permissioned) Byzantine consensus protocols with at most $f$ faulty nodes among $n \geq 4f +1$. Themis enforces the strongest notion of fair ordering proposed to date. It also achieves standard liveness, rather than the weaker notion of previous work with the same fair ordering property. We show experimentally that Themis can be integrated into state-of-the-art consensus protocols with minimal modification or performance overhead. Additionally, we introduce a suite of experiments of general interest for evaluating the practical strength of various notions of fair ordering and the resilience of fair-ordering protocols to adversarial manipulation. We use this suite of experiments to show that the notion of fair ordering enforced by Themis is significantly stronger in practical settings than those of competing systems. We believe Themis offers strong practical protection against many types of transaction-ordering attacks---such as front-running and back-running---that are currently impacting commonly used smart contract systems.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Contact author(s)
mahimna @ cs cornell edu
History
2022-11-29: last of 2 revisions
2021-11-06: received
See all versions
Short URL
https://ia.cr/2021/1465
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1465,
      author = {Mahimna Kelkar and Soubhik Deb and Sishan Long and Ari Juels and Sreeram Kannan},
      title = {Themis: Fast, Strong Order-Fairness in Byzantine Consensus},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1465},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1465}},
      url = {https://eprint.iacr.org/2021/1465}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.